Final Flashcards
What are the four use cases for the MITRE ATT&CK Framework?
Threat intelligence
Detection
and analysis
Adversary emulation
and red teaming
Assessment and engineering
What is the ATT&CK Navigator?
It helps do annotation and navigation for different attack techniques.
What is the Pyramid of Pain?
The Pyramid of Pain defines levels of indicators, each escalating in difficulty for adversaries to alter
What is the Atomic Red Team project?
An open source project that provides red team content that aligns with ATT&CK that can be
used to test analytics
What are the six levels of the Pyramid of Pain? Which is the most difficult to defend against.
TTPs
Tools
Network/Host Artifacts
Domain names
IP address
Hash Values
The most difficult to detect and protect against are TTPs
What is Whois?
Gives information about a website like the owner, register, address of registrar and register.
Nslookup?
Provides IP’s and addresses, can also be used to search for mail servers.
What is a vulnerability assessment?
Gathers data from public resources and various tools to identify open ports and identify potential vulnerabilities that can be exploited.
How do you start a simple http server from the terminal?
python -m http.server 80
What is OSINT and what are some examples?
Open Source Intelligence, used to gather information about a target.
Shodan, Linkedin, whois, dnsdumpster, dnslytics
What are linpeas and winpeas?
Scripts that determine vulnerabilities for privilege escalation
What is a sticky bit?
An option in Linux that is set on directories that prevent users that share access to a directory from deleting files and sub-directories within it.
cpassword attack?
Retrieves and cracks the GPP (Group Policy Preferences) password on unpatched systems.
LDAP?
Windows
(Lightweight Directory Access Protocol)
Used to manage and interact with users, susceptible to sniffing and MITM attacks. Sends credentials in plain text
Kerberoasting
All
An attacker gains the Kerberos password hash and decrypts in an offline password attack
What is NTLM and how is it cracked?
Windows
NT LAN Manager
Easy to crack password hashes, doesn’t need to be cracked in order to be used over the network in a pass the Hash attack. psexec command
LSASS?
Local Security Authority Subsystem Service
Stores Windows credentials in plaintext through Windows 7 / Windows 2008
LSA Secrets?
Windows
Local Security Authority stores passwords, credentials. The Registry contains the info required to load and decrypt the LSA secrets